#securityaffairs
ロンドンの複数の地方自治体がサイバー攻撃に直面

Multiple London councils faced a cyberattack #SecurityAffairs (Nov 26)

securityaffairs.com/185086/secur...
Multiple London councils faced a cyberattack
Multiple London councils, including Chelsea and Westminster, were hit by a cyberattack that may have exposed resident data.
securityaffairs.com
November 27, 2025 at 11:30 PM
OnSolve CodeREDへのサイバー攻撃後、緊急警報が停止

Emergency alerts go dark after cyberattack on OnSolve CodeRED #SecurityAffairs (Nov 26)

securityaffairs.com/185075/cyber...
Emergency alerts go dark after cyberattack on OnSolve CodeRED
Cyberattack on OnSolve CodeRED disrupted emergency alert services for U.S. state, local, police, and fire agencies.
securityaffairs.com
November 27, 2025 at 11:01 PM
Purelogsインフォスティーラーを配信する新たなマルスパムチェーンを分析

Dissecting a new malspam chain delivering Purelogs infostealer #SecurityAffairs (Nov 26)

securityaffairs.com/185066/cyber...
Dissecting a new malspam chain delivering Purelogs infostealer
The AISI Research Center's Cybersecurity Observatory publishes the report "Dissecting a new malspam chain delivering Purelogs infostealer"
securityaffairs.com
November 27, 2025 at 10:30 PM
Malspam remains a key threat, using weaponized docs and complex exploit chains. As @Exprivia_CY notes, “40% of #cybercrime incidents use AI”. Recent campaigns include the Purelogs infostealer, hitting victims we, #Italy included . Read dimanec.unipegaso.it/wp-content/u... via #securityaffairs
dimanec.unipegaso.it
November 26, 2025 at 11:10 AM
Global Cybersecurity Update: Critical Breaches, Malware Campaigns, and Threat Intelligence

The latest SecurityAffairs newsletter highlights a surge in cyber threats, from large-scale data breaches to sophisticated malware campaigns and emerging vulnerabilities. Organizations worldwide are facing…
Global Cybersecurity Update: Critical Breaches, Malware Campaigns, and Threat Intelligence
The latest SecurityAffairs newsletter highlights a surge in cyber threats, from large-scale data breaches to sophisticated malware campaigns and emerging vulnerabilities. Organizations worldwide are facing unprecedented challenges as attackers exploit software flaws, compromise critical infrastructure, and target personal and corporate data. This edition brings together major incidents, technical analyses, and insights into evolving tactics used by cybercriminals and nation-state actors.
undercodenews.com
November 23, 2025 at 2:36 PM
協調制裁により、ランサムウェア対策のトップ企業を可能にするロシアの防弾ホスティングプロバイダーが打撃を受ける

Coordinated sanctions hit Russian bulletproof hosting providers enabling top ransomware Ops #SecurityAffairs (Nov 20)

securityaffairs.com/184871/cyber...
Coordinated sanctions hit Russian bulletproof hosting providers enabling top ransomware Ops
US, Australia and UK sanctioned 2 Russian bulletproof hosting providers accused of aiding groups like LockBit, BlackSuit and Play.
securityaffairs.com
November 22, 2025 at 8:00 AM
DoorDashのデータ侵害、ソーシャルエンジニアリング攻撃で個人情報が流出

DoorDash data breach exposes personal info after social engineering attack #SecurityAffairs (Nov 18)

securityaffairs.com/184780/data-...
DoorDash Says Personal Information Stolen in Data Breach
A social engineering attack on DoorDash led to a breach exposing names, addresses, emails, and phone numbers of users, Dashers, and merchants
securityaffairs.com
November 20, 2025 at 1:00 AM
RondoDoxは、2025年2月からパッチが適用されていないXWikiのRCEバグを悪用してボットネットを拡大しています

RondoDox expands botnet by exploiting XWiki RCE bug left unpatched since February 2025 #SecurityAffairs (Nov 17)

securityaffairs.com/184702/malwa...
RondoDox expands botnet by exploiting XWiki RCE bug left unpatched since February 2025
RondoDox botnet exploits unpatched XWiki flaw CVE-2025-24893 to gain RCE and infect more servers, despite fixes released in February 2025.
securityaffairs.com
November 19, 2025 at 12:30 AM
マイクロソフトは、史上最大のクラウドDDoS攻撃である15.7Tbpsを軽減した

Microsoft mitigated the largest cloud DDoS ever recorded, 15.7 Tbps #SecurityAffairs (Nov 17)

securityaffairs.com/184749/cyber...
Microsoft mitigated the largest cloud DDoS ever recorded, 15.7 Tbps
Microsoft says the Aisuru botnet launched a 15.7 Tbps DDoS on Azure from 500k IPs, using massive UDP floods peaking at 3.6 B pps.
securityaffairs.com
November 19, 2025 at 12:01 AM
GoSignデスクトップの複数の脆弱性により、リモートコード実行が発生する可能性があります

Multiple Vulnerabilities in GoSign Desktop lead to Remote Code Execution #SecurityAffairs (Nov 15)

securityaffairs.com/184672/hacki...
Multiple Vulnerabilities in GoSign Desktop lead to Remote Code Execution
Researchers found a critical vulnerability in GoSign Desktop: TLS Certificate Validation Disabled and Unsigned Update Mechanism.
securityaffairs.com
November 18, 2025 at 2:00 AM
Chrome拡張機能「Safery」がイーサリアムウォレットのシードフレーズを盗む

Chrome extension “Safery” steals Ethereum wallet seed phrases #SecurityAffairs (Nov 13)

securityaffairs.com/184585/malwa...
Chrome extension “Safery” steals Ethereum wallet seed phrases
Malicious Chrome extension “Safery: Ethereum Wallet” steals users’ seed phrases while posing as a legit crypto wallet still available online.
securityaffairs.com
November 15, 2025 at 9:00 AM
Amazonアラート:高度な脅威アクターがCisco ISEとCitrix NetScalerのゼロデイ脆弱性を悪用

Amazon alerts: advanced threat actor exploits Cisco ISE & Citrix NetScaler zero-days #SecurityAffairs (Nov 13)

securityaffairs.com/184561/hacki...
Amazon alerts: advanced threat actor exploits Cisco ISE & Citrix NetScaler zero-days
Amazon warns that an advanced threat actor exploited zero-days in Cisco ISE and Citrix NetScaler to deploy custom malware.
securityaffairs.com
November 13, 2025 at 9:45 PM
米国CISAは、WatchGuard Firebox、Microsoft Windows、Gladinet Triofoxの脆弱性を既知の脆弱性カタログに追加しました

U.S. CISA adds WatchGuard Firebox, Microsoft Windows, and Gladinet Triofox flaws to its Known Exploited Vulnerabilities catalog #SecurityAffairs (Nov 13)

securityaffairs.com/184573/secur...
U.S. CISA adds WatchGuard Firebox, Microsoft Windows, and Gladinet Triofox flaws to its Known Exploited Vulnerabilities catalog
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds WatchGuard Firebox, Microsoft Windows, and Gladinet Triofox flaws to its Known Exploited Vulnerabilities catalog.
securityaffairs.com
November 13, 2025 at 9:44 PM
Synology、Pwn2Own Ireland 2025で明らかになったBeeStationの重大なRCE脆弱性を修正

Synology patches critical BeeStation RCE flaw shown at Pwn2Own Ireland 2025 #SecurityAffairs (Nov 12)

securityaffairs.com/184528/secur...
Synology patches critical BeeStation RCE flaw shown at Pwn2Own Ireland 2025
Synology fixed a critical BeeStation RCE flaw (CVE-2025-12686) shown at Pwn2Own, caused by unchecked buffer input allowing code execution.
securityaffairs.com
November 12, 2025 at 10:09 PM
オーストラリアの情報機関長官、重要インフラへの中国関連の脅威を警告

Australia’s spy chief warns of China-linked threats to critical infrastructure #SecurityAffairs (Nov 12)

securityaffairs.com/184540/intel...
Australia’s spy chief warns of China-linked threats to critical infrastructure
Australia’s spy chief warns China-linked actors are probing critical infrastructure and preparing for cyber sabotage and espionage.
securityaffairs.com
November 12, 2025 at 10:08 PM
ファンタジーハブ:ロシアで販売されているAndroid RATは、MaaSとして完全なデバイススパイ機能を誇る

Fantasy Hub: Russian-sold Android RAT boasts full device espionage as MaaS #SecurityAffairs (Nov 11)

securityaffairs.com/184488/malwa...
Fantasy Hub: Russian-sold Android RAT boasts full device espionage as MaaS
Researchers found Fantasy Hub, a Russian MaaS Android RAT that lets attackers spy, steal data, and control devices via Telegram.
securityaffairs.com
November 12, 2025 at 10:01 PM
9つのNuGetパッケージが時間遅延ペイロードでDBや産業システムを混乱させる

Nine NuGet packages disrupt DBs and industrial systems with time-delayed payloads #SecurityAffairs (Nov 10)

securityaffairs.com/184383/malwa...
Nine NuGet packages disrupt DBs and industrial systems with time-delayed payloads
Nine NuGet packages by “shanhai666” can deploy delayed payloads to disrupt databases and industrial systems.
securityaffairs.com
November 12, 2025 at 12:30 AM
サイバーセキュリティにおけるエージェントAI:トリアージを超えて戦略的な脅威ハンティングへ

Agentic AI in Cybersecurity: Beyond Triage to Strategic Threat Hunting #SecurityAffairs (Nov 10)

securityaffairs.com/184413/uncat...
Agentic AI in Cybersecurity: Beyond Triage to Strategic Threat Hunting
With a 4M cybersecurity worker shortage, agentic AI helps SOCs move beyond triage, enabling proactive security once thought impossible.
securityaffairs.com
November 12, 2025 at 12:00 AM
デンマークとノルウェー、テクノロジーへの懸念が高まる中、宇通バスのセキュリティ欠陥を調査

Denmark and Norway investigate Yutong bus security flaw amid rising tech fears #SecurityAffairs (Nov 10)

securityaffairs.com/184411/secur...
Denmark and Norway investigate Yutong bus security flaw amid rising tech fears
Denmark and Norway probe a security flaw in Chinese-made Yutong buses, deepening EU fears over reliance on Chinese tech and potential risks
securityaffairs.com
November 11, 2025 at 11:30 PM
AIチャットのプライバシーが危険にさらされる:マイクロソフトがWhisper Leakサイドチャネル攻撃の詳細を説明

AI chat privacy at risk: Microsoft details Whisper Leak side-channel attack #SecurityAffairs (Nov 9)

securityaffairs.com/184372/hacki...
AI chat privacy at risk: Microsoft details Whisper Leak side-channel attack
Microsoft uncovered Whisper Leak side-channel attack that lets network snoopers infer AI chat topics despite encryption, risking user privacy.
securityaffairs.com
November 11, 2025 at 12:30 AM
Cyber Frontlines: The New Age of Global Digital Warfare

The Weekly SecurityAffairs Breakdown of Cyber Threats, Espionage, and Digital Deception The cyber battlefield is evolving faster than ever, and this week’s SecurityAffairs International Newsletter paints a chilling portrait of that…
Cyber Frontlines: The New Age of Global Digital Warfare
The Weekly SecurityAffairs Breakdown of Cyber Threats, Espionage, and Digital Deception The cyber battlefield is evolving faster than ever, and this week’s SecurityAffairs International Newsletter paints a chilling portrait of that transformation. From ransomware striking U.S. state systems to North Korean espionage campaigns and weaponized AI assistants, the report reveals a digital world under siege. Governments, corporations, and individuals are all navigating a storm of vulnerabilities that blur the line between crime and warfare.
undercodenews.com
November 9, 2025 at 10:16 AM
ロシアと関係があるとされるCurly COMradesは、EDRを回避するためにWindows Hyper-Vを悪用している

Alleged Russia-linked Curly COMrades exploit Windows Hyper-V to evade EDRs #SecurityAffairs (Nov 6)

securityaffairs.com/184268/hacki...
Alleged Russia-linked Curly COMrades exploit Windows Hyper-V to evade EDRs
Curly COMrades threat actors exploit Windows Hyper-V to hide Linux VMs, evade EDR tools, and deploy custom malware undetected.
securityaffairs.com
November 8, 2025 at 3:00 AM
シスコは、セキュアファイアウォールASAおよびFTDデバイスに対する新たな攻撃の亜種を認識しました。

Cisco became aware of a new attack variant against Secure Firewall ASA and FTD devices #SecurityAffairs (Nov 6)

securityaffairs.com/184290/secur...
Cisco became aware of a new attack variant against Secure Firewall ASA and FTD devices
Cisco warns of a new attack variant exploiting CVE-2025-20333 and CVE-2025-20362 in Secure Firewall ASA and FTD devices.
securityaffairs.com
November 8, 2025 at 2:00 AM
Clopランサムウェアグループがワシントンポストへの情報漏洩を主張

Clop Ransomware group claims the breach of The Washington Post #SecurityAffairs (Nov 6)

securityaffairs.com/184304/cyber...
Clop Ransomware group claims the breach of The Washington Post
The Clop Ransomware group claims the breach of The Washington Post and added the American daily newspaper to its Tor data leak site.
securityaffairs.com
November 7, 2025 at 7:00 AM
Google、自己改変型AIマルウェアに警鐘を鳴らす

Google sounds alarm on self-modifying AI malware #SecurityAffairs (Nov 6)

securityaffairs.com/184275/malwa...
Google sounds alarm on self-modifying AI malware
Google warns malware now uses AI to mutate, adapt, and collect data during execution, boosting evasion and persistence.
securityaffairs.com
November 7, 2025 at 12:13 AM